Yusuke Naito

Affiliations:
  • Mitsubishi Electric Corporation, Kanagawa, Japan


According to our database1, Yusuke Naito authored at least 56 papers between 2005 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
The Exact Multi-user Security of (Tweakable) Key Alternating Ciphers with a Single Permutation.
Proceedings of the Advances in Cryptology - EUROCRYPT 2024, 2024

The Exact Multi-user Security of 2-Key Triple DES.
Proceedings of the Topics in Cryptology - CT-RSA 2024, 2024

The Multi-user Security of MACs via Universal Hashing in the Ideal Cipher Model.
Proceedings of the Topics in Cryptology - CT-RSA 2024, 2024

KIVR: Committing Authenticated Encryption Using Redundancy and Application to GCM, CCM, and More.
Proceedings of the Applied Cryptography and Network Security, 2024

2023
Committing Security of Ascon: Cryptanalysis on Primitive and Proof on Mode.
IACR Trans. Symmetric Cryptol., 2023

Key Committing Security of AEZ and More.
IACR Trans. Symmetric Cryptol., 2023

MMM: Authenticated Encryption with Minimum Secret State for Masking.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

Permutation-Based Deterministic Authenticated Encryption with Minimum Memory Size.
Proceedings of the Information Security - 26th International Conference, 2023

2022
Secret Can Be Public: Low-Memory AEAD Mode for High-Order Masking.
IACR Cryptol. ePrint Arch., 2022

The Multi-User Security of Triple Encryption, Revisited: Exact Security, Strengthening, and Application to TDES.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

2021
AES-LBBB: AES Mode for Lightweight and BBB-Secure Authenticated Encryption.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Double-Block-Length Hash Function for Minimum Memory Size.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

2020
LM-DAE: Low-Memory Deterministic Authenticated Encryption for 128-bit Security.
IACR Trans. Symmetric Cryptol., 2020

Highly Secure Nonce-based MACs from the Sum of Tweakable Block Ciphers.
IACR Trans. Symmetric Cryptol., 2020

Lightweight Authenticated Encryption Mode of Operation for Tweakable Block Ciphers.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

Lightweight Authenticated Encryption Mode Suitable for Threshold Implementation.
IACR Cryptol. ePrint Arch., 2020

The Exact Security of PMAC with Three Powering-Up Masks.
IACR Cryptol. ePrint Arch., 2020

2019
The Exact Security of PMAC with Two Powering-Up Masks.
IACR Trans. Symmetric Cryptol., 2019

Optimally Indifferentiable Double-Block-Length Hashing Without Post-processing and with Support for Longer Key Than Single Block.
Proceedings of the Progress in Cryptology - LATINCRYPT 2019, 2019

A Highly Secure MAC from Tweakable Blockciphers with Support for Short Tweaks.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Sandwich construction for keyed sponges: independence between capacity and construction queries.
IET Inf. Secur., 2018

Improved Security Bound of LightMAC_Plus and Its Single-Key Variant.
Proceedings of the Topics in Cryptology - CT-RSA 2018, 2018

On the Efficiency of ZMAC-Type Modes.
Proceedings of the Cryptology and Network Security - 17th International Conference, 2018

Keyed Sponge with Prefix-Free Padding: Independence Between Capacity and Online Queries Without the Suffix Key.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
Tweakable Blockciphers for Efficient Authenticated Encryptions with Beyond the Birthday-Bound Security.
IACR Cryptol. ePrint Arch., 2017

Blockcipher-based MACs: Beyond the Birthday Bound without Message Length.
IACR Cryptol. ePrint Arch., 2017

Improved XKX-Based AEAD Scheme: Removing the Birthday Terms.
Proceedings of the Progress in Cryptology - LATINCRYPT 2017, 2017

Indifferentiability of Double-Block-Length Hash Function Without Feed-Forward Operations.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2016
New Bounds for Keyed Sponges with Extendable Output: Independence between Capacity and Message Length.
IACR Cryptol. ePrint Arch., 2016

Output Masking of Tweakable Even-Mansour Can Be Eliminated for Message Authentication Code.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

Replacing SHA-2 with SHA-3 Enhances Generic Security of HMAC.
Proceedings of the Topics in Cryptology - CT-RSA 2016 - The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29, 2016

Sandwich Construction for Keyed Sponges: Independence Between Capacity and Online Queries.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

2015
Full PRF-Secure Message Authentication Code Based on Tweakable Block Cipher.
Proceedings of the Provable Security, 2015

2014
Improved Indifferentiable Security Analysis of PHOTON.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

Reset Indifferentiability from Weakened Random Oracle Salvages One-Pass Hash Functions.
Proceedings of the Applied Cryptography and Network Security, 2014

2013
Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC.
Proceedings of the Advances in Information and Computer Security, 2013

2012
On the Indifferentiable Hash Functions in the Multi-Stage Security Games.
IACR Cryptol. ePrint Arch., 2012

2011
Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

2010
Blockcipher-based Double-length Hash Functions for Pseudorandom Oracles.
IACR Cryptol. ePrint Arch., 2010

2009
A Strict Evaluation on the Number of Conditions for SHA-1 Collision Search.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model.
IACR Cryptol. ePrint Arch., 2009

How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability.
IACR Cryptol. ePrint Arch., 2009

How to Construct Cryptosystems and Hash Functions in Weakened Random Oracle Models.
IACR Cryptol. ePrint Arch., 2009

How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive!
Proceedings of the Advances in Cryptology, 2009

2008
Improved Collision Search for Hash Functions: New Advanced Message Modification.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A strict evaluation method on the number of conditions for the SHA-1 collision search.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

2007
Improved Collision Attacks on MD4 and MD5.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

A New Strategy for Finding a Differential Path of SHA-1.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
How to Construct Sufficient Condition in Searching Collisions of MD5.
IACR Cryptol. ePrint Arch., 2006

Message Modification for Step 21-23 on SHA-0.
IACR Cryptol. ePrint Arch., 2006

How to Construct Sufficient Conditions for Hash Functions.
Proceedings of the Progressin Cryptology, 2006

Improved Collision Search for SHA-0.
Proceedings of the Advances in Cryptology, 2006

2005
Improved Collision Attack on MD5.
IACR Cryptol. ePrint Arch., 2005

Improved Collision Attack on MD4.
IACR Cryptol. ePrint Arch., 2005

Improved Collision Attack on MD4 with Probability Almost 1.
Proceedings of the Information Security and Cryptology, 2005


  Loading...